Re: [TLS] supported_versions question

Matt Caswell <frodo@baggins.org> Mon, 31 October 2016 23:26 UTC

Return-Path: <frodo@baggins.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D93D6127078 for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 16:26:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xBYiXLgBNnjB for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 16:26:35 -0700 (PDT)
Received: from mx496502.smtp-engine.com (mx496502.smtp-engine.com [IPv6:2001:8d8:968:7d00::19:7e53]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B621E1294B3 for <tls@ietf.org>; Mon, 31 Oct 2016 16:26:34 -0700 (PDT)
Received: from mail-qk0-f174.google.com (mail-qk0-f174.google.com [209.85.220.174]) by mx496502.smtp-engine.com (Postfix) with ESMTPSA id C11B5C5B for <tls@ietf.org>; Mon, 31 Oct 2016 23:26:32 +0000 (GMT)
Received: by mail-qk0-f174.google.com with SMTP id o68so181845797qkf.3 for <tls@ietf.org>; Mon, 31 Oct 2016 16:26:32 -0700 (PDT)
X-Gm-Message-State: ABUngvcpoG8JfLeq1Cl2PY2ph/rcoG1c1egG2hnZtETE04f6mnFAuSvdMDxfPw5UJ/RPzBevq6eOwUbRUz3BEg==
X-Received: by 10.55.27.226 with SMTP id m95mr29804554qkh.143.1477956391014; Mon, 31 Oct 2016 16:26:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.34.61 with HTTP; Mon, 31 Oct 2016 16:26:30 -0700 (PDT)
In-Reply-To: <CAF8qwaAEfa2V4g+fqG0we+cer5PPrgA3jLQZbJfvq5dKTvs_-A@mail.gmail.com>
References: <CAMoSCWaVJy9f6NFy1Msc1_VSDxRFM2pruhecWb+22N4ct-t0+g@mail.gmail.com> <20161031185724.GA23357@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaCe89epMMzCA0BNfXWss9FWpDze8ScydufdoTNTNqmW1g@mail.gmail.com> <20161031223431.6j23de5gyqx6vpop@roeckx.be> <CAF8qwaAEfa2V4g+fqG0we+cer5PPrgA3jLQZbJfvq5dKTvs_-A@mail.gmail.com>
From: Matt Caswell <frodo@baggins.org>
Date: Mon, 31 Oct 2016 23:26:30 +0000
X-Gmail-Original-Message-ID: <CAMoSCWaFUXYB6NFaJ0rpYY8Nk7XMUtW5+9J_i_6MdDm0F=-r9g@mail.gmail.com>
Message-ID: <CAMoSCWaFUXYB6NFaJ0rpYY8Nk7XMUtW5+9J_i_6MdDm0F=-r9g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Gzs8Sxc4uN-IBkjVzFHexdRSf5I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] supported_versions question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 23:26:37 -0000

On 31 October 2016 at 23:13, David Benjamin <davidben@chromium.org> wrote:
> On Mon, Oct 31, 2016 at 6:34 PM Kurt Roeckx <kurt@roeckx.be> wrote:
>>
>> On Mon, Oct 31, 2016 at 07:11:10PM +0000, David Benjamin wrote:
>> > On Mon, Oct 31, 2016 at 2:57 PM Ilari Liusvaara
>> > <ilariliusvaara@welho.com>
>> > wrote:
>> >
>> > > On Mon, Oct 31, 2016 at 06:43:52PM +0000, Matt Caswell wrote:
>> > > > A few supported_versions questions:
>> > > >
>> > > > 1) What should a server do if supported_versions is received but
>> > > > ClientHello.legacy_version != TLS1.2? Fail the handshake, or just
>> > > > ignore legacy_version?
>> > >
>> > > If legacy_version > TLS1.2, the spec requires server to ignore
>> > > legacy_version.
>> > >
>> > > The case where legacy_version < TLS1.2 IIRC isn't specified, but
>> > > ignoring legacy_version is reasonable in this case too.
>> > >
>> > > > 2) What should a server do if supported_versions is received,
>> > > > ClientHello.legacy_version == TLS1.2, but supported_versions does
>> > > > not
>> > > > contain TLS1.3 or TLS1.2 (e.g. it contains TLS1.1 or below)? Fail
>> > > > the
>> > > > handshake, use the legacy_version, or use use the versions in
>> > > > supported_versions?
>> > >
>> > > There's also the case where supported_versions has TLS 1.1 and TLS
>> > > 1.4,
>> > > the latter the server has never heard about...
>> > >
>> > > > 3) If the answer to (2) above is ignore the legacy_version, and just
>> > > > use the versions in supported_versions, which client_version should
>> > > > be
>> > > > used in the RSA pre-master secret calculation? The one in
>> > > > legacy_version, or the highest one in supported_versions? Presumably
>> > > > it has to be the one in legacy_version, otherwise thing will fail
>> > > > when
>> > > > the client talks to a server that doesn't understand
>> > > > supported_versions?
>> > >
>> > > Yeah, I presume putting the version in legacy_version is the only sane
>> > > thing to do. But causes other problems with downgrade protection.
>> > >
>> > > OTOH, RSA key exchange is known to be very broken and is affected by
>> > > all kinds of downgrade (and other) attacks. So if one wants actual
>> > > security, it needs to be removed.
>> > >
>> >
>> > We could say the versions extension only applies to 1.2 and up. I.e.
>> > don't
>> > bother advertising 1.1 and 1.0 as a client and servers ignore 1.1 and
>> > 1.0
>> > when they see them in the version list. That keeps the protocol
>> > deployable
>> > on the Internet as it exists, avoids having to evaluate too versioning
>> > schemes (if you see the extension, you don't bother reading
>> > legacy_version
>> > at all), while avoiding the weird behavior where, given this
>> > ClientHello:
>> >
>> >    legacy_version: TLS 1.2
>> >    supported_versions: {TLS 1.1}
>> >
>> > TLS 1.3 says to negotiate TLS 1.1 and TLS 1.2 says to negotiate TLS 1.2.
>>
>> So I guess you're also saying that a server that implements TLS
>> 1.1 to TLS 1.3, but disables TLS 1.2 and TLS 1.3 support should
>> ignore the supported_versions even when it knows about it?
>>
>> I guess I have same questions but with only TLS 1.3 disabled, to
>> be sure when we need to look at it.
>
>
> Hrm, actually I hadn't thought of that. Yeah, I guess a server which
> disables versions must then gate supported_version handling on whether TLS
> 1.3 is enabled. That's not a dealbreaker, but is certainly additional
> gnarliness.
>
> (Our current implementation just processes the extension uncondtionally, but
> we'll also happily negotiate old versions out of it.)

I came up with some alternative wording that I think captures the discussion:

https://github.com/tlswg/tls13-spec/pull/748

Matt